Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-0995-1.NASL
HistoryApr 16, 2020 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2020:0995-1)

2020-04-1600:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
123

6.9 Medium

AI Score

Confidence

High

This update for ruby2.5 to version 2.5.8 fixes the following issues :

CVE-2020-10663: Unsafe Object Creation Vulnerability in JSON (bsc#1167244).

CVE-2020-10933: Heap exposure vulnerability in the socket library (bsc#1168938).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:0995-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(135671);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/15");

  script_cve_id("CVE-2020-10663", "CVE-2020-10933");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : ruby2.5 (SUSE-SU-2020:0995-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for ruby2.5 to version 2.5.8 fixes the following issues :

CVE-2020-10663: Unsafe Object Creation Vulnerability in JSON
(bsc#1167244).

CVE-2020-10933: Heap exposure vulnerability in the socket library
(bsc#1168938).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1167244");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1168938");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-10663/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-10933/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20200995-1/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?99ee8ee0");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-995=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP1-2020-995=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10933");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2020-10663");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libruby2_5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libruby2_5-2_5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-devel-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-stdlib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ruby2.5-stdlib-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", reference:"libruby2_5-2_5-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libruby2_5-2_5-debuginfo-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-debuginfo-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-debugsource-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-devel-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-devel-extra-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-doc-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-stdlib-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"ruby2.5-stdlib-debuginfo-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libruby2_5-2_5-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libruby2_5-2_5-debuginfo-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-debuginfo-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-debugsource-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-devel-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-devel-extra-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-doc-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-stdlib-2.5.8-4.11.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"ruby2.5-stdlib-debuginfo-2.5.8-4.11.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ruby2.5");
}
VendorProductVersionCPE
novellsuse_linuxlibruby2_5p-cpe:/a:novell:suse_linux:libruby2_5
novellsuse_linuxlibruby2_5-2_5-debuginfop-cpe:/a:novell:suse_linux:libruby2_5-2_5-debuginfo
novellsuse_linuxruby2.5p-cpe:/a:novell:suse_linux:ruby2.5
novellsuse_linuxruby2.5-debuginfop-cpe:/a:novell:suse_linux:ruby2.5-debuginfo
novellsuse_linuxruby2.5-debugsourcep-cpe:/a:novell:suse_linux:ruby2.5-debugsource
novellsuse_linuxruby2.5-develp-cpe:/a:novell:suse_linux:ruby2.5-devel
novellsuse_linuxruby2.5-devel-extrap-cpe:/a:novell:suse_linux:ruby2.5-devel-extra
novellsuse_linuxruby2.5-docp-cpe:/a:novell:suse_linux:ruby2.5-doc
novellsuse_linuxruby2.5-stdlibp-cpe:/a:novell:suse_linux:ruby2.5-stdlib
novellsuse_linuxruby2.5-stdlib-debuginfop-cpe:/a:novell:suse_linux:ruby2.5-stdlib-debuginfo
Rows per page:
1-10 of 111